Sciweavers

176 search results - page 31 / 36
» Distinguishing Attacks on T-Functions
Sort
View
ASIACRYPT
2005
Springer
14 years 1 months ago
Fast Computation of Large Distributions and Its Cryptographic Applications
Let X1, X2, . . . , Xk be independent n bit random variables. If they have arbitrary distributions, we show how to compute distributions like Pr{X1 ⊕ X2 ⊕ · · · ⊕ Xk} and ...
Alexander Maximov, Thomas Johansson
AWCC
2004
Springer
14 years 1 months ago
Real-Time Emulation of Intrusion Victim in HoneyFarm
Security becomes increasingly important. However, existing security tools, almost all defensive, have many vulnerabilities which are hard to overcome because of the lack of informa...
Xing-Yun He, Kwok-Yan Lam, Siu Leung Chung, Chi-Hu...
WECWIS
1999
IEEE
116views ECommerce» more  WECWIS 1999»
13 years 12 months ago
Towards a Scalable PKI for Electronic Commerce Systems
In an e-commerce system, security, in particular authentication, is of paramount importance. Public-key Infrastructure is often used to enforce authentication and the property of ...
Chenxi Wang, William A. Wulf
NGITS
1999
Springer
13 years 12 months ago
Multiplex: A Formal Model for Multidatabases and Its Implementation
The integration of information from multiple databases has been an enduring subject of research for over 20 years, and many different solutions have been attempted or proposed. Mis...
Amihai Motro
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 8 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...